CYBER SECURITY

Cyber Security Professional

Cyber Security Foundation – 8 weeks
Jr Penetration Tester – 8 weeks
SOC Analyst – 8 weeks

Duration: 6 Months

Cyber Security Foundation – 8 weeks

Linux Fundamentals

  •   Linux Fundamentals Part 1
  •   Linux Fundamentals Part 2
  •   Linux Fundamentals Part 3

Windows and AD Fundamentals

  •    Windows Fundamentals 1
  •    Windows Fundamentals 2
  •    Windows Fundamentals 3
  •     Active Directory Basics

 

cyber security

Command Line

  •   Windows Command Line
  •   Windows PowerShell
  •  Linux Shells

Networking

  • Networking Concepts
  • Networking Essentials
  • Networking Core Protocols
  •  Networking Secure Protocols
  • Wireshark: The Basics
  • Tcpdump: The Basics
  • Nmap: The Basics

Cryptography

  • Cryptography Basics
  • Public Key Cryptography Basics
  • Hashing Basics
  •  John The Ripper: The Basics

Exploitation Basics

  • Moniker Link (CVE-2024-21413)
  • Metasploit: Introduction
  • Metasploit: Exploitation
  • Metasploit: Meterpreter
  • Blue

Web Hacking

  • Web Application Basics
  • JavaScript Essentials
  • SQL Fundamentals
  • Burp Suite: The Basics
  • OWASP Top 10 – 2021

Offensive Security Tooling

  • Hydra
  • Gobuster: The Basics
  • Shells Overview
  • SQLMap: The Basics

Defensive Security

  • Defensive Security Intro
  • SOC Fundamentals
  • Digital Forensics Fundamentals
  • Incident Response Fundamentals
  • Logs Fundamentals

Security Solutions

  •  Introduction to SIEM
  •  Firewall Fundamentals
  • IDS Fundamentals
  • Vulnerability Scanner Overview

Defensive Security Tooling

  •  CyberChef: The Basics
  •  CAPA: The Basics
  • REMnux: Getting Started
  • FlareVM: Arsenal of Tools

Build Your CyberSecurity Career

  •  Security Principles
  •  Careers in Cyber
  •  Training Impact on Teams

Follow Us on

Contact Us

JR Penetration Tester – 8 weeks

Introduction

Week-1 :

Introduction to Cyber Security

  • Offensive Security Intro
  • Defensive Security Intro
  • Careers in Cyber

Week-2 :

Introduction to Pentesting

  • Pentesting Fundamentals
  • Principles of Security

Week-3 :

Introduction to Web Hacking

  • Walking an Application
  • Content Discovery
  • Subdomain Enumeration
  •  Authentication Bypass
  •  IDOR
  • File Inclusion
  • Intro to SSRF
  • Intro to Cross-site Scripting
  • Command Injection
  • SQL Injection

Week-4:

Burp Suite

  • Burp Suite: The Basics
  •  Burp Suite: Repeater
  •  Burp Suite: Intruder
  •  Burp Suite: Other Modules
  •  Burp Suite: Extensions

Week- 5:

Network Security

  • Passive Reconnaissance
  •  Active Reconnaissance
  •  Nmap Live Host Discovery
  • Nmap Basic Port Scans
  • Nmap Advanced Port Scans
  •  Nmap Post Port Scans
  •  Protocols and Servers
  •  Protocols and Servers 2
  • Net Sec Challenge

Week- 6:

Vulnerability Research

  • Vulnerabilities 101
  • Exploit Vulnerabilities
  • Vulnerability Capstone

Week- 7:

Metasploit

  • Metasploit: Introduction
  • Metasploit: Exploitation
  • Metasploit: Meterpreter

Week- 8:

Privilege Escalation

  •  What is the Shell?
  • Linux Privilege Escalation
  • Windows Privilege Escalation

SOC Analyst – 8 weeks

Week – 1

Cyber Defence Framework

  • Junior Security Analyst Intro
  • Pyramid of Pain
  • Cyber Kill Chain
  • Unified Kill Chain
  • Diamond Model
  • MITRE
  • Summit
  • Eviction

Week – 2

Cyber Threat Intelligence

  • Intro to Cyber Threat Intel
  • Threat Intelligence Tools
  • Yara
  • OpenCTI
  • MISP
  • Friday Overtime
  • Trooper

Week- 3

Network Security and Traffic Analysis

  • Snort
  • Snort Challenge – The Basics
  • Snort Challenge – Live Attacks
  • NetworkMiner
  • Zeek
  • Zeek Exercises
  • Brim
  • Wireshark: The Basics
  • Wireshark: Packet Operations
  • Wireshark: Traffic Analysis
  • TShark: The Basics
  • TShark: CLI Wireshark Features
  • TShark Challenge I: Teamwork
  • TShark Challenge II: Directory

Week- 4

  • Intro to Endpoint Security
  • Core Window Processes
  • Sysinternals
  • Windows Event Logs
  • Sysmon
  • Osquery: The Basics
  • Wazuh
  • Monday Monitor
  •  Retracted

Week- 5

Security Information and Event Management

  • Introduction to SIEM
  • Investigation with ELK 101
  • ItsyBitsy
  • Splunk: Basics
  • Incident handling with Splunk
  • Investigating with Splunk
  • Benign

Week- 6

Digital Forensics and Incident Response

  • DFIR: An Introduction
  • Windows Forensics 1
  • Windows Forensics 2
  • Linux Forensics
  • Autospy
  • Redline
  • KAPE
  • Volatility
  • Velociraptor
  • The Hive Project- Intro to Malware Analysis
  • Unattended
  • Disgruntled
  • Critical
  • Secret Recipe

Week- 7

Phishing

  • Phishing Analysis Fundamentals
  • Phishing Emails in Action
  • Phishing Analysis Tools
  • Phishing Prevention
  • The Green Holt Phish
  • Snapped Phishing Line

Week- 8

SOC Level 1 Capstone Challenges Template

  • Tempest
  • Boogeyman 1
  • Boogeyman 2
  • Boogeyman 3

Contact Info

Open chat
Need Help?
Hello
Can we Help you?